[Forgot Password]
Login  Register Subscribe

30479

 
 

423868

 
 

249622

 
 

909

 
 

195549

 
 

282

Paid content will be excluded from the download.


Download | Alert*
CVE
view JSON

CVE-2013-0560Date: (C)2015-12-16   (M)2023-12-22


Multiple SQL injection vulnerabilities in IBM Sterling B2B Integrator 5.1 and 5.2 and Sterling File Gateway 2.1 and 2.2 allow remote authenticated users to execute arbitrary SQL commands via unspecified vectors, a different vulnerability than CVE-2012-5766.

CVSS Score and Metrics +CVSS Score and Metrics -

CVSS V2 Severity:
CVSS Score : 6.5
Exploit Score: 8.0
Impact Score: 6.4
 
CVSS V2 Metrics:
Access Vector: NETWORK
Access Complexity: LOW
Authentication: SINGLE
Confidentiality: PARTIAL
Integrity: PARTIAL
Availability: PARTIAL
  
Reference:
http://www-01.ibm.com/support/docview.wss?uid=swg21640830
sterling-b2b-cve20130560-sql(83012)

CPE    4
cpe:/a:ibm:sterling_b2b_integrator:5.2
cpe:/a:ibm:sterling_file_gateway:2.2
cpe:/a:ibm:sterling_b2b_integrator:5.1
cpe:/a:ibm:sterling_file_gateway:2.1
...
CWE    1
CWE-89

© SecPod Technologies